메뉴 건너뛰기




Volumn 2274, Issue , 2002, Pages 115-124

M + 1-st price auction using homomorphic encryption

Author keywords

[No Author keywords available]

Indexed keywords

COSTS; PUBLIC KEY CRYPTOGRAPHY;

EID: 84958964379     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-45664-3_8     Document Type: Conference Paper
Times cited : (95)

References (22)
  • 1
    • 0001998219 scopus 로고    scopus 로고
    • Mix-Networks on Permutation Networks
    • M. Abe, “Mix-Networks on Permutation Networks”, Proceedings of ASIACRYPT’99, pp. 317–324, (1999).
    • (1999) Proceedings of ASIACRYPT’99 , pp. 317-324
    • Abe, M.1
  • 2
    • 84937409147 scopus 로고    scopus 로고
    • Remarks on Mix-network based on Permutation Network
    • M. Abe and F. Hoshino, “Remarks on Mix-network based on Permutation Network”, Proceedings of PKC2001, pp. 317–324, (2001).
    • (2001) Proceedings of PKC , vol.2001 , pp. 317-324
    • Abe, M.1    Hoshino, F.2
  • 5
    • 85016672373 scopus 로고
    • Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocol
    • R. Cramer, I. Damgård and B. Schoenmakers, “Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocol”, Proceedings of CRYPTO’94, pp. 174–187, (1994).
    • (1994) Proceedings of CRYPTO’94 , pp. 174-187
    • Cramer, R.1    Damgård, I.2    Schoenmakers, B.3
  • 6
    • 0010118436 scopus 로고    scopus 로고
    • Efficient Sealed-bid Auctions for Massive Numbers of Bidders with Lump Comparison
    • K. Chida, K. Kobayashi and H. Morita, “Efficient Sealed-bid Auctions for Massive Numbers of Bidders with Lump Comparison”, Proceedings of ISC’01,, (2001).
    • (2001) Proceedings of ISC’01
    • Chida, K.1    Kobayashi, K.2    Morita, H.3
  • 9
    • 84937417083 scopus 로고    scopus 로고
    • Mix and Match: Secure Function Evaluation via Ciphertexts
    • M. Jakobsson and A. Juels, “Mix and Match: Secure Function Evaluation via Ciphertexts”, Proceedings of ASIACRYPT 2000, pp. 162–177, (2000).
    • (2000) Proceedings of ASIACRYPT 2000 , pp. 162-177
    • Jakobsson, M.1    Juels, A.2
  • 13
    • 0031679773 scopus 로고    scopus 로고
    • Secure Electronic Sealed-Bid Auction Protocol with Public Key Cryptography
    • M. Kudo, “Secure Electronic Sealed-Bid Auction Protocol with Public Key Cryptography”, IEICE Trans. Fundamentals, vol. E81-A, no. 1, pp. 20–27, (Jan. 1998).
    • (1998) IEICE Trans. Fundamentals , vol.81 , Issue.1 , pp. 20-27
    • Kudo, M.1
  • 15
    • 84944238875 scopus 로고    scopus 로고
    • An Anonymous Auction Protocol with a Single Non-trusted Center Using Binary Trees
    • K. Omote and A. Myaji, “An Anonymous Auction Protocol with a Single Non-trusted Center Using Binary Trees”, Proceedings of ISW2000, pp. 108–120, (2000).
    • (2000) Proceedings of ISW2000 , pp. 108-120
    • Omote, K.1    Myaji, A.2
  • 16
    • 84942550998 scopus 로고    scopus 로고
    • Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
    • P. Paillier, “Public-Key Cryptosystems Based on Composite Degree Residuosity Classes”, Proceedings of EUROCRYPT’99, pp. 223–238, (1999).
    • (1999) Proceedings of EUROCRYPT’99 , pp. 223-238
    • Paillier, P.1
  • 17
    • 0041863130 scopus 로고    scopus 로고
    • Universally verifiable auction protocol which hides losing bids
    • K. Sako, “Universally verifiable auction protocol which hides losing bids”, Proceedings of Public Key Cryptography2000, pp. 35–39, (2000).
    • (2000) Proceedings of Public Key Cryptography , vol.2000 , pp. 35-39
    • Sako, K.1
  • 18
    • 84888872516 scopus 로고    scopus 로고
    • Securing Threshold Cryptosystems against Chosen Ciphertext Attack
    • V. Shoup and R. Gennaro, “Securing Threshold Cryptosystems against Chosen Ciphertext Attack”, Proceedings of EUROCRYPT’98, pp. 1–16, (1998).
    • (1998) Proceedings of EUROCRYPT’98 , pp. 1-16
    • Shoup, V.1    Gennaro, R.2
  • 22
    • 84980096808 scopus 로고
    • Counterspeculation, Auctions, and Competitive Sealed Tenders
    • W. Vickrey, “Counterspeculation, Auctions, and Competitive Sealed Tenders”, Journal of Finance, pp. 8–37, (Mar. 1961).
    • (1961) Journal of Finance , pp. 8-37
    • Vickrey, W.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.